General

  • Target

    bf7b052a95c20ea94e7d3e71be729b64287a4b771092f087c8c1362c6fa36cd2

  • Size

    628KB

  • Sample

    221124-yk9pwseh83

  • MD5

    7584cc64acb9a9de089c17d235e67e74

  • SHA1

    ba12031bc52355563297f83833706e694283b067

  • SHA256

    bf7b052a95c20ea94e7d3e71be729b64287a4b771092f087c8c1362c6fa36cd2

  • SHA512

    bd79814b3fa3053e9c536971881970c4d82eec9471a4a5a3001c2f12ac80d41dc3952f169f283bfc3a02e6ac3d6c298ce3838529e7b282f4d7731b04fd85c057

  • SSDEEP

    12288:p4c51aCREb0VagEPzCVpqTUe/7jP1vx1rM0YoVlWCTZ5HVDu1pqK:p7TEAIgEPmqTUezT1vxC0YoPtTZ5Nu1x

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    favour123

Targets

    • Target

      bf7b052a95c20ea94e7d3e71be729b64287a4b771092f087c8c1362c6fa36cd2

    • Size

      628KB

    • MD5

      7584cc64acb9a9de089c17d235e67e74

    • SHA1

      ba12031bc52355563297f83833706e694283b067

    • SHA256

      bf7b052a95c20ea94e7d3e71be729b64287a4b771092f087c8c1362c6fa36cd2

    • SHA512

      bd79814b3fa3053e9c536971881970c4d82eec9471a4a5a3001c2f12ac80d41dc3952f169f283bfc3a02e6ac3d6c298ce3838529e7b282f4d7731b04fd85c057

    • SSDEEP

      12288:p4c51aCREb0VagEPzCVpqTUe/7jP1vx1rM0YoVlWCTZ5HVDu1pqK:p7TEAIgEPmqTUezT1vxC0YoPtTZ5Nu1x

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks